Lucene search

K
cve[email protected]CVE-2022-3640
HistoryOct 21, 2022 - 3:15 p.m.

CVE-2022-3640

2022-10-2115:15:09
CWE-119
CWE-416
web.nvd.nist.gov
123
11
cve-2022-3640
vulnerability
linux kernel
bluetooth
use after free
patch
security issue

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.9%

A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.

Affected configurations

NVD
Node
linuxlinux_kernelRange4.9.3264.9.333
OR
linuxlinux_kernelRange4.14.2914.14.299
OR
linuxlinux_kernelRange4.19.2554.19.265
OR
linuxlinux_kernelRange5.4.2095.4.224
OR
linuxlinux_kernelRange5.10.1355.10.154
OR
linuxlinux_kernelRange5.15.595.15.79
OR
linuxlinux_kernelRange5.18.166.0.8
Node
fedoraprojectfedoraMatch35
OR
fedoraprojectfedoraMatch36
OR
fedoraprojectfedoraMatch37
Node
debiandebian_linuxMatch10.0

CNA Affected

[
  {
    "vendor": "Linux",
    "product": "Kernel",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.9%